1 research outputs found

    An Efficient Rational Secret Sharing Scheme Based on the Chinese Remainder Theorem (Revised Version)

    No full text
    The design of rational cryptographic protocols is a recently created research area at the intersection of cryptography and game theory. At TCC\u2710, Fuchsbauer \emph{et al.} introduced two equilibrium notions (computational version of strict Nash equilibrium and stability with respect to trembles) offering a computational relaxation of traditional game theory equilibria. Using trapdoor permutations, they constructed a rational tt-out-of nn sharing technique satisfying these new security models. Their construction only requires standard communication networks but the share bitsize is 2n∣s∣+O(k)2 n |s| + O(k) for security against a single deviation and raises to (nβˆ’t+1)β‹…(2n∣s∣+O(k))(n-t+1)\cdot (2n|s|+O(k)) to achieve (tβˆ’1)(t-1)-resilience where kk is a security parameter. In this paper, we propose a new protocol for rational tt-out-of nn secret sharing scheme based on the Chinese reminder theorem. Under some computational assumptions related to the discrete logarithm problem and RSA, this construction leads to a (tβˆ’1)(t-1)-resilient computational strict Nash equilibrium that is stable with respect to trembles with share bitsize O(k)O(k). Our protocol does not rely on simultaneous channel. Instead, it only requires synchronous broadcast channel and synchronous pairwise private channels
    corecore